Locating Compromised Sensor Nodes Through Incremental Hashing Authentication

While sensor networks have recently emerged as a promising computing model, they are vulnerable to various node compromising attacks. In this paper, we propose COOL, a COmpromised nOde Locating protocol for detecting and locating compromised nodes once they misbehave in the sensor network. We exploit a proven collision-resilient incremental hashing algorithm and design secure steps to confidently locate compromised nodes. The scheme can also be combined with existing en-route false report filtering schemes to achieve both early false report dropping and accurate compromised nodes isolation.

[1]  Anantha P. Chandrakasan,et al.  An application-specific protocol architecture for wireless microsensor networks , 2002, IEEE Trans. Wirel. Commun..

[2]  Keith Marzullo,et al.  Tolerating failures of continuous-valued sensors , 1990, TOCS.

[3]  Keith Marzullo,et al.  Masking failures of multidimensional sensors , 1991, [1991] Proceedings Tenth Symposium on Reliable Distributed Systems.

[4]  C. Karlof,et al.  Secure routing in wireless sensor networks: attacks and countermeasures , 2003, Proceedings of the First IEEE International Workshop on Sensor Network Protocols and Applications, 2003..

[5]  Mary Baker,et al.  Mitigating routing misbehavior in mobile ad hoc networks , 2000, MobiCom '00.

[6]  Donggang Liu,et al.  Establishing pairwise keys in distributed sensor networks , 2005, TSEC.

[7]  Virgil D. Gligor,et al.  A key-management scheme for distributed sensor networks , 2002, CCS '02.

[8]  Dawn Xiaodong Song,et al.  Random key predistribution schemes for sensor networks , 2003, 2003 Symposium on Security and Privacy, 2003..

[9]  Ossama Younis,et al.  Distributed clustering in ad-hoc sensor networks: a hybrid, energy-efficient approach , 2004, IEEE INFOCOM 2004.

[10]  Haiyun Luo,et al.  Statistical en-route filtering of injected false data in sensor networks , 2005, IEEE J. Sel. Areas Commun..

[11]  Haiyun Luo,et al.  Statistical En-route Detection and Filtering of Injected False Data in Sensor Networks , 2004, INFOCOM 2004.

[12]  Sushil Jajodia,et al.  An interleaved hop-by-hop authentication scheme for filtering of injected false data in sensor networks , 2004, IEEE Symposium on Security and Privacy, 2004. Proceedings. 2004.

[13]  Deborah Estrin,et al.  Directed diffusion: a scalable and robust communication paradigm for sensor networks , 2000, MobiCom '00.

[14]  염흥렬,et al.  [서평]「Applied Cryptography」 , 1997 .

[15]  Chien-Chung Shen,et al.  Diagnosis of sensor networks , 2001, ICC 2001. IEEE International Conference on Communications. Conference Record (Cat. No.01CH37240).

[16]  Robert Szewczyk,et al.  System architecture directions for networked sensors , 2000, ASPLOS IX.

[17]  Sasikanth Avancha,et al.  Security for Sensor Networks , 2004 .

[18]  Xiaoyun Wang,et al.  Finding Collisions in the Full SHA-1 , 2005, CRYPTO.

[19]  Guohong Cao,et al.  Group rekeying for filtering false data in sensor networks: a predistribution and local collaboration-based approach , 2005, Proceedings IEEE 24th Annual Joint Conference of the IEEE Computer and Communications Societies..

[20]  Mihir Bellare,et al.  A New Paradigm for Collision-Free Hashing: Incrementality at Reduced Cost , 1997, EUROCRYPT.

[21]  Dengguo Feng,et al.  Collisions for Hash Functions MD4, MD5, HAVAL-128 and RIPEMD , 2004, IACR Cryptol. ePrint Arch..

[22]  T. La Porta,et al.  On supporting distributed collaboration in sensor networks , 2003, IEEE Military Communications Conference, 2003. MILCOM 2003..